Skip to main content
Log in

MuDA: Multifunctional data aggregation in privacy-preserving smart grid communications

Peer-to-Peer Networking and Applications Aims and scope Submit manuscript

Abstract

Privacy-preserving data aggregation has been widely studied to meet the requirement of timely monitoring electricity consumption of users while protecting individual user’s data privacy in smart grid communications. In this paper, we propose a new multifunctional data aggregation scheme, named MuDA, for privacy-preserving smart grid communications. With MuDA, the smart grid control center can compute multiple statistical functions of users’ data in a privacy-preserving way to provide diversiform services. Moreover, MuDA is also designed to resist differential attacks that most secure data aggregation schemes may suffer. Through detailed security and utility analyses, we demonstrate that MuDA preserves users’ data privacy with acceptable noise rate. In addition, extensive performance evaluations are conducted to illustrate that our MuDA scheme is more efficient than a popular aggregation scheme in terms of communication overhead.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5

References

  1. Wireless medium access control (mac) and physical layer (phy) specifications for low-rate wireless personal area networks (wpans) amendment 4: Physical layer specifications for low data rate wireless smart metering utility networks.IEEE Std. P802.15.4g/D4 part 15.4(Apr. 2011)

  2. Alharbi K, Lin X (2012) Lpda: A lightweight privacy-preserving data aggregation scheme for smart grid WCSP, pp 1–6

  3. Andersson G, Donalek P, Farmer R, Hatziargyriou N, Kamwa I, Kundur P et al. (2005) N.M.: Causes of the 2003 major grid blackouts in north america and europe, and recommended means to improve system dynamic performance. IEEE Trans Power Syst 20 (4):1922–1928

    Article  Google Scholar 

  4. Boneh D, Goh EJ, Nissim K (2005) Evaluating 2-dnf formulas on ciphertexts. In: Theory of cryptography. Springer Berlin Heidelberg, pp 325–341

  5. Boneh D, Rubin K, Silverberg A (2011) Finding composite order ordinary elliptic curves using the cockscpinch method. J Number Theory 131(5):832–841

    Article  MathSciNet  MATH  Google Scholar 

  6. Chen L, Lu R, Cao Z (2014) Pdaft: A privacy-preserving data aggregation scheme with fault tolerance for smart grid communications. Peer-to-Peer networking and applications, pp 1–11

  7. Dwork C (2006) Differential privacy. In: Automata, languages and programming. Springer Berlin Heidelberg, pp 1–12

  8. Dwork C (2008) Differential privacy: A survey of results. In: Theory and applications of models of computation. Springer Berlin Heidelberg, pp 1–19

  9. Fisher S R A (1970) Statistical methods for research workers, vol 14. Edinburgh: Oliver and Boyd

  10. Ghosh A, Roughgarden T, Sundararajan M (2012) Universally utility-maximizing privacy mechanisms. SIAM J Comput 41(6):1673–1693

    Article  MathSciNet  MATH  Google Scholar 

  11. Hashmi M, Hanninen S, Maki K (2011) Survey of smart grid concepts, architectures, and technological demonstrations worldwide. In: 2011 IEEE PES conference on innovative smart grid technologies (ISGT Latin America), pp 1–7

  12. Jia W, Zhu H, Cao Z, Dong X, Xiao C (2013) Human-factor-aware privacy preserving aggregation in smart grid. IEEE System Journal, pp 1–10

  13. Kursawe K, Danezis G, Kohlweiss M (2011) Privacy-friendly aggregation for the smart-grid. In: PETS, pp 175–191

  14. Li F, Luo B, Liu P (2010) Secure information aggregation for smart grids using homomorphic encryption. In: SmartGridComm, pp 327–332

  15. Li H, Lin X, Yang H, Liang X, Lu R, Shen X S (2013), Eppdr:An efficient privacy-preserving demand response scheme with adaptive key evolution in smart grid. IEEE Transactions on Parallel and Distributed Systems

  16. Liang X, Li X, Lu R, Lin X, Shen X S (2013) Udp: Usage-based dynamic pricing with privacy preservation for smart grid. IEEE Trans Smart Grid 4(1):141–150

    Article  Google Scholar 

  17. Lu R, Liang X, Li X, Lin X, Shen XS (2012) Eppa: An efficient and privacy-preserving aggregation scheme for secure smart grid communications. IEEE Trans Parallel Distrib Syst 23(9):1621–1631

    Article  Google Scholar 

  18. Maas G A, Bial M, Fijalkowski J Final report - system disturbance on 4 november 2006. Union for the coordination of transmission of electricity in europe(Tech Rep. 2007)

  19. Menezes AJ, Oorschot PCV, Vanstone S A (1996) Handbook of applied cryptography. CRC press

  20. Meng W, Ma R, Chen HH (2014) Smart grid neighborhood area networks: a survey. IEEE Net 28(1):24–32

    Article  Google Scholar 

  21. Rastogi V, Nath S (2010) Differentially private aggregation of distributed time-series with transformation and encryption. In: SIGMOD, pp 735–746

  22. Shi E, Chan THH, Rieffel EG, Chow R, Song D (2011) Privacy-preserving aggregation of time-series data.In:NDSS

Download references

Acknowledgments

This work was partly supported by the National Program on Key Basic Research Project (973 Program) under grant 2012CB723401, National Natural Science Foundation of China under grant 61161140320 and 61033014. The second author would also thank the support of Nanyang Technological University under Grant NTU-SUG (M4081196) and MOE Tier 1 (M4011177).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Rongxing Lu.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Chen, L., Lu, R., Cao, Z. et al. MuDA: Multifunctional data aggregation in privacy-preserving smart grid communications. Peer-to-Peer Netw. Appl. 8, 777–792 (2015). https://doi.org/10.1007/s12083-014-0292-0

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s12083-014-0292-0

Keywords

Navigation